ALT-PU-2022-4201-1
Package ImageMagick updated to version 6.9.12.40-alt1 for branch p10_e2k.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2021-3610
A heap-based buffer overflow vulnerability was found in ImageMagick in versions prior to 7.0.11-14 in ReadTIFFImage() in coders/tiff.c. This issue is due to an incorrect setting of the pixel array size, which can lead to a crash and segmentation fault.
- [oss-security] 20230529 Update CVE-2021-3610: ImageMagick
- [oss-security] 20230529 Update CVE-2021-3610: ImageMagick
- [oss-security] 20230605 RE: Update CVE-2021-3610
- [oss-security] 20230605 RE: Update CVE-2021-3610
- https://bugzilla.redhat.com/show_bug.cgi?id=1973689
- https://bugzilla.redhat.com/show_bug.cgi?id=1973689
- https://github.com/ImageMagick/ImageMagick/commit/930ff0d1a9bc42925a7856e9ea53f5fc9f318bf3
- https://github.com/ImageMagick/ImageMagick/commit/930ff0d1a9bc42925a7856e9ea53f5fc9f318bf3
Modified: 2024-11-21
CVE-2021-39212
ImageMagick is free software delivered as a ready-to-run binary distribution or as source code that you may use, copy, modify, and distribute in both open and proprietary applications. In affected versions and in certain cases, Postscript files could be read and written when specifically excluded by a `module` policy in `policy.xml`. ex.
- https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68
- https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68
- https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e
- https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e
- https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr
- https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr
- [debian-lts-announce] 20230521 [SECURITY] [DLA 3429-1] imagemagick security update
- [debian-lts-announce] 20230521 [SECURITY] [DLA 3429-1] imagemagick security update
Modified: 2024-11-21
CVE-2023-3195
A stack-based buffer overflow issue was found in ImageMagick's coders/tiff.c. This flaw allows an attacker to trick the user into opening a specially crafted malicious tiff file, causing an application to crash, resulting in a denial of service.
- https://access.redhat.com/security/cve/CVE-2023-3195
- https://access.redhat.com/security/cve/CVE-2023-3195
- https://bugzilla.redhat.com/show_bug.cgi?id=2214141
- https://bugzilla.redhat.com/show_bug.cgi?id=2214141
- https://github.com/ImageMagick/ImageMagick/commit/f620340935777b28fa3f7b0ed7ed6bd86946934c
- https://github.com/ImageMagick/ImageMagick/commit/f620340935777b28fa3f7b0ed7ed6bd86946934c
- https://github.com/ImageMagick/ImageMagick6/commit/85a370c79afeb45a97842b0959366af5236e9023
- https://github.com/ImageMagick/ImageMagick6/commit/85a370c79afeb45a97842b0959366af5236e9023
- FEDORA-2023-27548af422
- FEDORA-2023-27548af422
- FEDORA-2023-edbdccae2a
- FEDORA-2023-edbdccae2a
- https://www.openwall.com/lists/oss-security/2023/05/29/1
- https://www.openwall.com/lists/oss-security/2023/05/29/1
Closed bugs
Лишний пункт меню